From b0d3102302cd6896795d5eff219934d245d14bd1 Mon Sep 17 00:00:00 2001 From: Thorsten Alteholz Date: Sat, 31 Oct 2020 17:53:19 +0100 Subject: DLA 2419 --- english/lts/security/2020/dla-2419.data | 10 ++++++++++ english/lts/security/2020/dla-2419.wml | 25 +++++++++++++++++++++++++ 2 files changed, 35 insertions(+) create mode 100644 english/lts/security/2020/dla-2419.data create mode 100644 english/lts/security/2020/dla-2419.wml diff --git a/english/lts/security/2020/dla-2419.data b/english/lts/security/2020/dla-2419.data new file mode 100644 index 00000000000..a25cdd4369f --- /dev/null +++ b/english/lts/security/2020/dla-2419.data @@ -0,0 +1,10 @@ +DLA-2419-1 dompurify.js +2020-10-29 +CVE-2019-16728 CVE-2020-26870 +dompurify.js +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2419.wml b/english/lts/security/2020/dla-2419.wml new file mode 100644 index 00000000000..05d13ba2741 --- /dev/null +++ b/english/lts/security/2020/dla-2419.wml @@ -0,0 +1,25 @@ +LTS security update + + +

Two issues have been found in dompurify.js, an XSS sanitizer for HTML, +MathML and SVG. +Both issues are related to mXSS issues in SVG- or MATH-elements.

+ + +

For Debian 9 stretch, these problems have been fixed in version +0.8.2~dfsg1-1+deb9u1.

+ +

We recommend that you upgrade your dompurify.js packages.

+ +

For the detailed security status of dompurify.js please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/dompurify.js

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2419.data" +# $Id: $ -- cgit v1.2.3